[26395] 0 26395 17684 8441 25 4 0 0 syz-executor1 [26436] 0 26436 17651 8412 25 4 0 1000 syz-executor4 [26468] 0 26468 17618 12709 31 3 0 1000 syz-executor5 [26470] 0 26470 17618 12709 31 3 0 1000 syz-executor3 [26478] 0 26478 17651 12741 31 3 0 0 syz-executor1 INFO: task syz-executor1:30736 blocked for more than 140 seconds. Not tainted 4.14.90+ #29 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [26484] 0 26484 17750 12834 31 3 0 0 syz-executor1 syz-executor1 D29608 30736 1852 0x00000004 [26504] 0 26504 17618 12709 31 3 0 1000 syz-executor3 Call Trace: [26534] 0 26534 17585 8233 25 3 0 1000 syz-executor5 schedule+0x7f/0x1b0 kernel/sched/core.c:3490 __lock_sock+0x11d/0x210 net/core/sock.c:2237 [26568] 0 26568 17684 8414 26 4 0 1000 syz-executor0 lock_sock_nested+0xe3/0x100 net/core/sock.c:2758 [26582] 0 26582 17618 12709 31 3 0 1000 syz-executor3 lock_sock include/net/sock.h:1452 [inline] packet_setsockopt+0x4d8/0x2680 net/packet/af_packet.c:3671 [26610] 0 26610 17717 9287 26 3 0 1000 syz-executor5 [26613] 0 26613 17618 12709 31 3 0 0 syz-executor1 [26658] 0 26658 17585 8230 24 3 0 1000 syz-executor0 SYSC_setsockopt net/socket.c:1864 [inline] SyS_setsockopt+0x132/0x220 net/socket.c:1843 [26668] 0 26668 17684 12771 31 3 0 0 syz-executor1 [26670] 0 26670 17618 12709 31 3 0 1000 syz-executor3 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 [26746] 0 26746 17618 8408 25 4 0 1000 syz-executor0 entry_SYSCALL_64_after_hwframe+0x42/0xb7 [26766] 0 26766 17618 12709 31 3 0 1000 syz-executor3 RIP: 0033:0x457669 RSP: 002b:00007f3e1f3b9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [26778] 0 26778 17618 12709 31 3 0 1000 syz-executor3 RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457669 RDX: 0000000000000005 RSI: 0000000000000107 RDI: 0000000000000003 [26839] 0 26839 17618 12709 31 3 0 1000 syz-executor3 RBP: 000000000072bfa0 R08: 0000000000000010 R09: 0000000000000000 R10: 0000000020000040 R11: 0000000000000246 R12: 00007f3e1f3ba6d4 [26875] 0 26875 17618 8438 25 4 0 0 syz-executor1 R13: 00000000004c4eba R14: 00000000004d8f70 R15: 00000000ffffffff [26884] 0 26884 17585 8231 24 3 0 1000 syz-executor5 Showing all locks held in the system: [26895] 0 26895 17618 8234 25 3 0 1000 syz-executor5 2 locks held by init/1: #0: (&mm->mmap_sem){++++}, at: [] __do_page_fault+0x26d/0xb60 arch/x86/mm/fault.c:1354 [26910] 0 26910 17618 12709 31 3 0 1000 syz-executor3 #1: (&ei->i_mmap_sem){++++}, at: [] ext4_filemap_fault+0x75/0xb0 fs/ext4/inode.c:6178 1 lock held by khungtaskd/23: #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x74/0x20f kernel/locking/lockdep.c:4541 2 locks held by rs:main Q:Reg/1635: #0: (&mm->mmap_sem){++++}, at: [] __do_page_fault+0x26d/0xb60 arch/x86/mm/fault.c:1354 #1: (&ei->i_mmap_sem){++++}, at: [] ext4_filemap_fault+0x75/0xb0 fs/ext4/inode.c:6178 2 locks held by rsyslogd/1637: #0: (&mm->mmap_sem){++++}, at: [] __do_page_fault+0x26d/0xb60 arch/x86/mm/fault.c:1354 #1: (&ei->i_mmap_sem){++++}, at: [] ext4_filemap_fault+0x75/0xb0 fs/ext4/inode.c:6178 2 locks held by getty/1765: #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x20/0x80 drivers/tty/tty_ldisc.c:275 [27002] 0 27002 17618 12709 31 3 0 1000 syz-executor3 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1ff/0x1700 drivers/tty/n_tty.c:2156 2 locks held by kworker/u4:14/17407: #0: ("events_unbound"){+.+.}, at: [] process_one_work+0x784/0x1670 kernel/workqueue.c:2085 #1: ((&sub_info->work)){+.+.}, at: [] process_one_work+0x7bc/0x1670 kernel/workqueue.c:2089 ============================================= [27033] 0 27033 17582 8232 25 3 0 1000 syz-executor0 [27035] 0 27035 17615 8234 25 3 0 1000 syz-executor0 NMI backtrace for cpu 1 CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.90+ #29 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x11b lib/dump_stack.c:53 nmi_cpu_backtrace.cold.0+0x47/0x85 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x121/0x146 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:140 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:196 [inline] watchdog+0x574/0xa70 kernel/hung_task.c:252 kthread+0x348/0x420 kernel/kthread.c:232 [27064] 0 27064 17618 8410 25 4 0 1000 syz-executor5 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 CPU: 0 PID: 1637 Comm: rsyslogd Not tainted 4.14.90+ #29 task: ffff8881d4ac2f00 task.stack: ffff8881d4108000 RIP: 0010:strlen+0x54/0x90 lib/string.c:482 RSP: 0000:ffff8881d410f2f0 EFLAGS: 00000002 RAX: ffffffff9d6b36c1 RBX: dffffc0000000000 RCX: 0000000000000001 RDX: 0000000000000000 RSI: ffff8881d0c103d8 RDI: ffffffff9d6b36c0 RBP: ffffffff9d6b36c0 R08: 0000000000000000 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff9b9f4d70 R12: 0000000000000000 R13: ffff8881d410f3e8 R14: ffff8881d0c103d8 R15: 0000000000000000 FS: 00007fec54fb4700(0000) GS:ffff8881dba00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f5a4d472dd3 CR3: 00000001d4af4004 CR4: 00000000001606b0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: trace_event_get_offsets_lock_acquire include/trace/events/lock.h:13 [inline] perf_trace_lock_acquire+0xe9/0x4d0 include/trace/events/lock.h:13 trace_lock_acquire include/trace/events/lock.h:13 [inline] lock_acquire+0x27b/0x380 kernel/locking/lockdep.c:3990 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2a/0x40 kernel/locking/spinlock.c:152 spin_lock include/linux/spinlock.h:317 [inline] __list_lru_count_one mm/list_lru.c:171 [inline] list_lru_count_one+0x7f/0x1d0 mm/list_lru.c:182 list_lru_shrink_count include/linux/list_lru.h:117 [inline] super_cache_count+0x18a/0x2a0 fs/super.c:144 do_shrink_slab mm/vmscan.c:328 [inline] shrink_slab.part.8+0x25c/0xa30 mm/vmscan.c:504 shrink_slab mm/vmscan.c:468 [inline] shrink_node+0x8c8/0xbf0 mm/vmscan.c:2665 shrink_zones mm/vmscan.c:2812 [inline] do_try_to_free_pages+0x349/0xde0 mm/vmscan.c:2874 try_to_free_pages+0x204/0x6b0 mm/vmscan.c:3080 __perform_reclaim mm/page_alloc.c:3593 [inline] __alloc_pages_direct_reclaim mm/page_alloc.c:3614 [inline] __alloc_pages_slowpath mm/page_alloc.c:4001 [inline] __alloc_pages_nodemask+0xa8a/0x2180 mm/page_alloc.c:4210 __alloc_pages include/linux/gfp.h:461 [inline] __alloc_pages_node include/linux/gfp.h:474 [inline] alloc_pages_node include/linux/gfp.h:488 [inline] __page_cache_alloc include/linux/pagemap.h:226 [inline] page_cache_read mm/filemap.c:2286 [inline] filemap_fault+0xcdd/0x14a0 mm/filemap.c:2470 ext4_filemap_fault+0x7d/0xb0 fs/ext4/inode.c:6179 __do_fault+0x80/0x210 mm/memory.c:3194 do_read_fault mm/memory.c:3604 [inline] do_fault mm/memory.c:3730 [inline] handle_pte_fault mm/memory.c:3960 [inline] __handle_mm_fault+0x991/0x25f0 mm/memory.c:4084 handle_mm_fault+0x2f2/0x6eb mm/memory.c:4121 __do_page_fault+0x45d/0xb60 arch/x86/mm/fault.c:1425 page_fault+0x42/0x50 arch/x86/entry/entry_64.S:1104 RIP: 0000:0x7fec567e85a0 RSP: 0000:000000000000003c EFLAGS: 000000da Code: c0 75 48 80 7d 00 00 74 39 48 bb 00 00 00 00 00 fc ff df 48 89 e8 48 83 c0 01 48 89 c2 48 89 c1 48 c1 ea 03 83 e1 07 0f b6 14 1a <38> ca 7f 04 84 d2 75 1f 80 38 00 75 de 48 83 c4 08 48 29 e8 5b